W32DASM

December 22nd, 2022 - Free - 100% Safe
(5 votes, average: 4.00 out of 5)
  • Review

W32DASM is a disassembler that allows users to take files apart and find out what makes them tick. This tool was created to translate machine language back into assembly language. It is an ideal tool for people interested in reverse engineering and who want to take code apart and find out how it works.

It has a simple-to-use interface that allows you to open extensions such as .exe, .dll, .drv, and many others to study their codes. It makes it possible to save the disassembly text and create different project files while attaching the active 32-bit process to the debugger.

W32DASM allows you to use a text search function, set the disassembly listing at the current instruction pointer, and enable break on load and unload DLL. It is also possible to search alphabetical lists of functions imported and exported to the disassembly.

The user can also configure font settings and keyboard shortcuts supported for all essential commands, but they cannot be changed into anything else.

W32DASM remains light on the system resources consumption. If you are a user interested in reverse engineering, this tool is an excellent choice because it allows you to take files apart and find out what makes them tick.

Technical details

Latest version:
8.9
File name:
Win32dasm.zip
MD5 checksum:
3A9312648035A5DC341A175205696374
File size:
1.82 MB
License:
Free
Supported OS
Windows 11 / Windows 10 / Windows 8 / Windows 7
Author:
URsoftware

User reviews

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments